Malware

Should I remove “MSIL/Kryptik.ACBF”?

Malware Removal

The MSIL/Kryptik.ACBF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Kryptik.ACBF virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine MSIL/Kryptik.ACBF?


File Info:

crc32: EFEACC0E
md5: 55e0d3e228ea2f1c78b9f967c9c3402c
name: 55E0D3E228EA2F1C78B9F967C9C3402C.mlw
sha1: 3cf63f132d9dab18d06b961f3ee5e49f3f75b411
sha256: 1bcab5bd1696f100c6664244b4ceb6b1d781fe13c41b9fd02a33a8b6f7193766
sha512: a3eee560dc6f5fa37bb6574130e43e38279159ff1de504a09a52ccf0be8013481ca3b90e4e2208b38928168e83c25e435913d3ca14330005392ea31a34c6f7ac
ssdeep: 24576:90w2eHlCSrKrvDBa3caw/ejLyYuzmLJ+J:CbeHgng3jw/8u
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2019
Assembly Version: 1.0.0.0
InternalName: ExceptionFromErrorCo.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ControlVehicular
ProductVersion: 1.0.0.0
FileDescription: ControlVehicular
OriginalFilename: ExceptionFromErrorCo.exe

MSIL/Kryptik.ACBF also known as:

Elasticmalicious (high confidence)
MalwarebytesMachineLearning/Anomalous.97%
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.34796.un0@aC7Lilh
SymantecScr.Malcode!gdn30
ESET-NOD32a variant of MSIL/Kryptik.ACBF
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyUDS:Backdoor.MSIL.Androm.gen
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.55e0d3e228ea2f1c
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1142776
KingsoftWin32.Hack.Undef.(kcloud)
YandexTrojan.AvsArher.bUbzqH
eGambitUnsafe.AI_Score_69%
Qihoo-360HEUR/QVM03.0.B5D5.Malware.Gen

How to remove MSIL/Kryptik.ACBF?

MSIL/Kryptik.ACBF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment